Total Tests:

Cross-site Scripting (XSS) Vulnerabilities in WebPress

Advisory ID:HTB22478
Product:WebPress
Vendor:YWP
Vulnerable Versions:Current on 01.07.2010 and probably prior
Tested Version:Current on 01.07.2010
Advisory Publication:July 1, 2010 [without technical details]
Vendor Notification:July 1, 2010
Public Disclosure:July 15, 2010
Vulnerability Type:Cross-Site Scripting [CWE-79]
Risk Level:Low
CVSSv2 Base Score:2.6 (AV:N/AC:H/Au:N/C:N/I:P/A:N)
Discovered and Provided:High-Tech Bridge Security Research Lab
 

Advisory Details:

High-Tech Bridge SA Security Research Lab has discovered vulnerabilities in WebPress which could be exploited to perform cross-site scripting attacks.

1) Cross-site scripting (XSS) vulnerabilities in WebPress
1.1 The vulnerability exists due to input sanitation error in the "id_num_mod" parameter in admin_page_listings_lists_action.php. A remote attacker can send a specially crafted HTTP request to the vulnerable script and execute arbitrary HTML and script code in user`s browser in context of the vulnerable website. Successful exploitation requires that victim is logged-in into the application and has access to administrative interface.
Exploitation example:
http://host/path/_system/listings/lists/_pages/admin_page_listings_lists_act ion.php?id_num_mod=1%27% 22%3E%3Cscript%3Ealert%28document.cookie%29%3C/script%3E&submit_action=Edit
1.2 The vulnerability exists due to input sanitation error in the "range_listing_id" parameter in admin_page_listings_entries_amd_form.php. A remote attacker can send a specially crafted HTTP request to the vulnerable script and execute arbitrary HTML and script code in user`s browser in context of the vulnerable website. Successful exploitation requires that victim is logged-in into the application and has access to administrative interface.
Exploitation example:
http://host/path/_system/listings/entries/_pages/admin_page_listings_entries _amd_form.php?range_list ing_id=1%27%22%3E%3Cscript%3Ealert%28document.cookie%29%3C/script%3E&listing _id=1
1.3 The vulnerability exists due to input sanitation error in the "id_num_mod" parameter in admin_page_sidemenu_blocks_action.php. A remote attacker can send a specially crafted HTTP request to the vulnerable script and execute arbitrary HTML and script code in user`s browser in context of the vulnerable website. Successful exploitation requires that victim is logged-in into the application and has access to administrative interface.
Exploitation example:
http://host/path/_system/menus/sidemenu_blocks/_pages/admin_page_sidemenu_bl ocks_action.php?id_num_m od=1%27%22%3E%3Cscript%3Ealert%28document.cookie%29%3C/script%3Edcf&submit_a ction=Edit
1.4 The vulnerability exists due to input sanitation error in the "id_num_mod" parameter in admin_page_accounts_users_action.php. A remote attacker can send a specially crafted HTTP request to the vulnerable script and execute arbitrary HTML and script code in user`s browser in context of the vulnerable website. Successful exploitation requires that victim is logged-in into the application and has access to administrative interface.
Exploitation example:
http://host/path/_system/accounts/users/_pages/admin_page_accounts_users_act ion.php?id_num_mod=xxx%3 Cscript%3Ealert%28document.cookie%29%3C/script%3E&submit_action=Edit

How to Detect Cross-Site Scripting Vulnerabilities
Website Security Test
  • GDPR & PCI DSS Test
  • Website CMS Security Test
  • CSP & HTTP Headers Check
  • WordPress & Drupal Scanning
Try For Free

Solution:
Currently we are not aware of any vendor-supplied patches or other solutions. The vendor was contacted in accordance to our Vendor Notification Policy but we didn't get any answer or feedback.


References:
[1] High-Tech Bridge Advisory HTB22478 - https://www.immuniweb.com/advisory/HTB22478 - Cross-site Scripting (XSS) Vulnerabilities in WebPress
[2] WebPress - goywp.com - WebPress is a Content Management System (CMS), that resides on the server with your website.
[3] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE is a formal list of software weakness types.

Have additional information to submit?
Please feel free to send us any additional information related to this Advisory, such as vulnerable versions, additional exploitation details and conditions, patches and other relevant details.
Book a Call Ask a Question
Close
Talk to ImmuniWeb Experts
ImmuniWeb AI Platform
Have a technical question?

Our security experts will answer within
one business day. No obligations.

Have a sales question?
Email:
Tel: +41 22 560 6800 (Switzerland)
Tel: +1 720 605 9147 (USA)
*
*
*
Your data will stay private and confidential